Network Management

 View Only
last person joined: yesterday 

Keep an informative eye on your network with HPE Aruba Networking network management solutions
Expand all | Collapse all

IMC TLS 1.2 support

This thread has been viewed 25 times
  • 1.  IMC TLS 1.2 support

    Posted Dec 17, 2021 01:49 AM

    Hi

    We have IMC v.7.3(E0705) and as I understand it supports TLS 1.0. We would need to add Junos Space Syslog Audit forwarding to IMC but our Space does not support TLS 1.0 but TLS 1.2. Cannot find any documents on how to do this...if possible.

    Any advice to resolve this would be appreciated.

    Cheers

    Timo Krjukoff



    ------------------------------
    Timo Krjukoff
    ------------------------------


  • 2.  RE: IMC TLS 1.2 support

    EMPLOYEE
    Posted Dec 20, 2021 02:59 AM
    Hello Timo,


    iMC supports enabling TLS 1.2 and disabling TLS 1.0 since version E0705P06.Please see the release notes for instructions how to configure this:

    https://support.hpe.com/hpesc/public/docDisplay?docId=a00120095en_us

    Regards,

    ------------------------------
    Marina Milenkova
    ------------------------------



  • 3.  RE: IMC TLS 1.2 support

    Posted Dec 20, 2021 03:50 AM

    Hi Marina

    OK, thanks. Will look into the E0706P06 verion then.

    Cheers

    /timo



    ------------------------------
    Timo Krjukoff
    ------------------------------